Skip to main content

This job has expired

You will need to login before you can apply for a job.

Penetration Tester OSCP Cyber Security

Employer
Client Server
Location
England, London
Salary
£55000 - £65000 per annum + bonus + benefits
Closing date
28 Mar 2023

View more

Sector
Engineering, IT
Job Role
Penetration Tester, Junior
Job Type
Permanent

Penetration Tester (Graduate OSCP) Hybrid WFH to £60k

Do you have an academic record of achievement combined with an interest in Cyber Security / Penetration Testing?

You could be progressing your career as a Penetration Tester at a rapidly expanding scale-up software house that is developing a highly complex network cyber security platform, working on Greenfield projects, collaborating with, and learning from a hugely talented team.

Your role:

As a Penetration Tester you will manage client engagements, perform security tests and report findings; you'll be using an industry standard tools combined with in-house developed tools as well as carrying out manual reviews to discover any issues with customer infrastructure and web applications.

You'll be pro-active and will have the opportunity within RedTeam testing to try anything and everything to outmanoeuvre the defenders and gain access to customer networks.

WFH Policy:

There's a remote interview / onboarding process and the ability to work from home for the majority of the time with only occasional visits to the London, City offices (i.e. 2-3 times a month).

Requirements:

  • You're degree educated, having achieved a 2.1 or above from a Red Brick / Russel Group, top tier university - Computer Science, Engineering, Physics or Mathematics; MSc or PhD advantageous
  • You have commercial experience with Offensive Security, RedTeam testing
  • You have achieved one of the following certifications; CREST or OSCE or OSCP or OSEP
  • You have experience of using different operating systems and networking technologies
  • You have a good understanding (and interest in) low level concepts including operating systems and networking
  • You have a keen interest in Cyber Security and understanding of key concepts and protocols
  • You have excellent written and verbal communication skills

What's in for you:

As a Penetration Tester you will earn a competitive salary (to £65k) plus bonus and benefits including pension and continuous training and career development opportunities.

Apply now to find out more about this Penetration Tester (Graduate OSCP) opportunity.

At Client Server we believe in a diverse workplace that allows people to play to their strengths and continually learn. We're an equal opportunities employer whose people come from all walks of life and will never discriminate based on race, colour, religion, sex, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. The clients we work with share our values.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert